CVE-2021-4082

pimcore is vulnerable to Cross-Site Request Forgery (CSRF)
Configurations

Configuration 1 (hide)

cpe:2.3:a:pimcore:pimcore:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-12-10 11:15

Updated : 2024-02-28 18:48


NVD link : CVE-2021-4082

Mitre link : CVE-2021-4082

CVE.ORG link : CVE-2021-4082


JSON object : View

Products Affected

pimcore

  • pimcore
CWE
CWE-352

Cross-Site Request Forgery (CSRF)